General

  • Target

    09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe

  • Size

    45KB

  • Sample

    240514-qy82hshd8t

  • MD5

    2aaea866166221511fbd56b52f0cef64

  • SHA1

    58fb45e8808e6b523ba942088a45a49e780e6f2f

  • SHA256

    09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a

  • SHA512

    de4029ade64782692fd4fae84f60d74587b73220f180d4b2b362c0670d980f2a04ecd1ecca0afafb8fad43f3fb11eafdade3002bba1686137a55a74fe50fc379

  • SSDEEP

    768:NuLN+TwQhclWUlNzWmo2qDMKjPGaG6PIyzjbFgX3iN8F0S6d+Aj6gBDZOx:NuLN+Twip2lKTkDy3bCXSNS2Rj62dOx

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

94.228.162.82:6606

94.228.162.82:7707

94.228.162.82:8808

Mutex

nZrC1RL7rHnC

Attributes
  • delay

    3

  • install

    true

  • install_file

    appBroker.exe

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a.exe

    • Size

      45KB

    • MD5

      2aaea866166221511fbd56b52f0cef64

    • SHA1

      58fb45e8808e6b523ba942088a45a49e780e6f2f

    • SHA256

      09f0f7270df05c3dae84defc043db7b411a5f8610ea93a2c85dd98c7a927c47a

    • SHA512

      de4029ade64782692fd4fae84f60d74587b73220f180d4b2b362c0670d980f2a04ecd1ecca0afafb8fad43f3fb11eafdade3002bba1686137a55a74fe50fc379

    • SSDEEP

      768:NuLN+TwQhclWUlNzWmo2qDMKjPGaG6PIyzjbFgX3iN8F0S6d+Aj6gBDZOx:NuLN+Twip2lKTkDy3bCXSNS2Rj62dOx

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Detect ZGRat V1

    • ZGRat

      ZGRat is remote access trojan written in C#.

    • Async RAT payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Command and Scripting Interpreter: PowerShell

      Start PowerShell.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks